Bug#722219: ITP: kqoauth -- Library for OAuth 1.0 implementation

2013-09-09 Thread Ho Wan Chan
Package: wnpp
Owner: Howard Chan smartbo...@gmail.com
Severity: wishlist

* Package name: kqoauth
  Version : 0.98
  Upstream Author : Johan Paul johan.p...@gmail.com
* URL : https://github.com/kypeli/kQOAuth
* License : LGPL-2.1+
  Programming Lang: C++
  Description : Library for OAuth 1.0 implementation

 kQOAuth is a library written in C++ for Qt that implements the
 OAuth 1.0 authentication specification RFC 5849, but has the
 following features:
 Easy integrated solution for retrieving user authentication
 and access token.
 No external dependency to QCA.
 Convenient signals that can be used for easy OAuth
 authorization process handling.
 Access to request objects that will wrap request signing
 and network access,but still gives possibility for detailed
 control of the authentication process for easier integration
 to existing application logic.


Processed: tagging as pending bugs that are closed by packages in NEW

2013-09-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Monday 9 September  08:03:19 UTC 2013
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: libclc
 tags 719909 + pending
Bug #719909 [wnpp] ITP: libclc -- Implementation of OpenCL 1.1
Added tag(s) pending.
 # Source package in NEW: redmine-plugin-pretend
 tags 722205 + pending
Bug #722205 [wnpp] ITP: redmine-plugin-pretend -- Redmine plugin to allow 
admins to log-in as user
Added tag(s) pending.
 # Source package in NEW: python-mox3
 tags 722049 + pending
Bug #722049 [wnpp] ITP: python-mox3 -- Mock object framework
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
719909: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=719909
722049: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722049
722205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.137871381521713.transcr...@bugs.debian.org



Bug#721521: [Pkg-fonts-devel] Bug#721521: ITP: fonts-urw-base35 -- Set of the 35 PostScript Language Level 2 Base Fonts

2013-09-09 Thread Fabian Greffrath
Am Montag, den 09.09.2013, 13:34 +0900 schrieb Norbert Preining: 
 Nothing. There is no way you can easily take over a package.

So they can block development by sheer ignorance?

 You *can* upload fonts-urw-base35 and do everything there is, *without*
 sjhipping temporary gsfonts packages.

If I reverted all the changes that lead fonts-urw-base35 to replace
gsfonts{,-x11}, would you make texlive-fonts-recommended depend on it
and replace its own copy with symlinks? Maybe it is easier to convince
the current maintainers to give up their packages if there is an
actively used successor that one could point at.

- Fabian


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1378716340.15166.2.ca...@kff50.ghi.rwth-aachen.de



Bug#651170: PyXB package status

2013-09-09 Thread Michael Fladischer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

is there still someone working on this ITP?
I have already prepared a package and I would like to maintain it as
part of the Debian Python Modules Team.

Would it be ok if I take over this ITP and start looking for a sponsor?

Cheers,
- -- 
Michael Fladischer
Fladi.at
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)
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=/a1E
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/522d902f.1090...@fladi.at



Bug#722238: ITP: python-nose-testconfig -- test configuration plugin for nosetests

2013-09-09 Thread Thomas Goirand
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-nose-testconfig
  Version : 0.9
  Upstream Author : Jesse Noller jnol...@gmail.com
* URL : https://pypi.python.org/pypi/nose-testconfig
* License : Apache-2.0
  Programming Lang: Python
  Description : test configuration plugin for nosetests

 nose-testconfig is a plugin to the nose test framework which provides a
 faculty for passing test-specific (or test-run specific) configuration data to
 the tests being executed.
 .
 Currently configuration files in the following formats are supported:
   * YAML (via python-yaml)
   * INI (via ConfigParser)
   * Pure Python (via Exec)
   * JSON
 .
 The plugin is meant to be flexible, ergo the support of exec'ing arbitrary
 Python files as configuration files with no checks. The default format is
 assumed to be ConfigParser ini-style format.
 .
 The plugin provides a method of overriding certain parameters from the command
 line (assuming that the main config object is a dict) and can easily have
 additional parsers added to it.
 .
 A configuration file may not be provided. In this case, the config object is an
 emtpy dict. Any command line overriding paramters will be added to the dict.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130909102123.8604.66938.report...@buzig.gplhost.com



Bug#721985: ITP: kytea -- morphological analysis system with pointwise predictors

2013-09-09 Thread Chris Bannister
On Fri, Sep 06, 2013 at 11:24:44PM +0900, Koichi Akabe wrote:
 Package: wnpp
 Severity: wishlist
 Owner: Koichi Akabe vbkaise...@gmail.com
 
 * Package name: kytea
   Version : 0.4.6
   Upstream Author : Graham Neubig neubig.at.gmail.com
 * URL : http://www.phontron.com/kytea/
 * License : Apache-2.0
   Programming Lang: C++
   Description : morphological analysis system with pointwise predictors
 
 KyTea is morphological analysis system based on pointwise predictors.
 It separetes sentences into words, tagging and predict pronunciations.
 ^
 separates

 The pronunciation of KyTea is same as cutie.

-- 
If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing. --- Malcolm X


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909101751.GJ21454@tal



Bug#721994: ITP: lconf-icinga-mod -- LConf web interface as a module for Icinga Web

2013-09-09 Thread Chris Bannister
On Fri, Sep 06, 2013 at 06:06:15PM +0200, Markus Frosch wrote:
[…]
 Supporting inheritance of attributes and templates (by linking other LDAP OUs)
 LConf uses it's own way to resolve the configuration in constrast to classical
  ^
  contrast
 Icinga / Nagios configuration tricks and best-practises.

-- 
If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing. --- Malcolm X


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909102113.GK21454@tal



Bug#651170: PyXB package status

2013-09-09 Thread Cleto Martin Angelina
Hi!

I started to package it at [1]. Could you please let me know where do you
have your source repository? My intention is to upload it to Debian during
this week. It would be nice some review help for it.

Thanks,
 cleto.


[1] https://bitbucket.org/cleto/pyxb-package


On Mon, Sep 9, 2013 at 10:09 AM, Michael Fladischer mich...@fladi.atwrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Hi,

 is there still someone working on this ITP?
 I have already prepared a package and I would like to maintain it as
 part of the Debian Python Modules Team.

 Would it be ok if I take over this ITP and start looking for a sponsor?

 Cheers,
 - --
 Michael Fladischer
 Fladi.at
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.14 (GNU/Linux)

 iQIcBAEBAgAGBQJSLZAvAAoJEGlMre9Rx7W2rBsQAIYJ2CPnqaoPlVUII/2t+evd
 zV/kzwfxYXUVH4ATQR9HyO6/yc8YbcV+jWtJ9qkbe6H2JXm+QsB0pRcBRbmukCWC
 /AWoHVmExXB/g1xd2lvL9Fu2XXzZYiGvXwRzUDsrHobYauOXl7PI+XvbCSIFikqC
 uCGVQFMRLk7HanMnVMPdPXmUGQjOPnrJ3pgexwSj2I2EIqjOK/Lu5GLw/QF1o+Eh
 KiG8T8S9iRTSUohbQR/GdiFlvCbRb7FuZQHWw5gW3kCfSzfn0c+APPXuGqz7ciCt
 R95mQB2YF/XT6TyXDTp8OAoNgpouuqHQgHB/gcO+x5IVjlplVTVvjlzRBBG87xH7
 zrpDGnNMBxoSMNwtC+k5wVQRX1e8j3GjgM84RrjAAMR+Vk3jkfLYzTzytCSmGOqF
 lsC59sbKfgwh96ay0/XiAwQ84ZYi4sT5R8M/o6kzP5vEeSza1rXm4JPZ3A/OdrEU
 Mqd8AcfQXIJKWjxNEtqqLHkRdhFCKhteQ1ZcnatHNr1RSunCgjzOiPO2Frnorlw0
 snNy0lRVYTm4by43b2SFKlBYMfPfjRRN9Uwep7ifJzZBcOllCUxMCMzRfbyIkNn0
 1HjYztx8c/trzBVYJPcR3DPlNIbF21nhQ20QEAwBn9cIig00iGcGCWAhk3R56Pqd
 dbv7KCChtcGmttLv0Exi
 =/a1E
 -END PGP SIGNATURE-



Bug#651170: PyXB package status

2013-09-09 Thread Michael Fladischer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi!

On 2013-09-09 12:40, Cleto Martin Angelina wrote:


You can find my packaging on mentors.d.n[0]. Have a look at it and see
if you want to adopt some of my work.

The Vcs-* fields do not point to the packaging code yet as I did not
want to push my changes to DPMT before it's clear who will maintain
the package.

[0] http://mentors.debian.net/debian/pool/main/p/pyxb/pyxb_1.2.2-1.dsc

Cheers,
- -- 
Michael Fladischer
Fladi.at
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)
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=F3Kz
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/522daf35.3070...@fladi.at



Bug#721598: ITP: python-vcs -- Various version control systems management abstraction layer

2013-09-09 Thread Mike Gabriel

Hi Jelmer,

On Mo 02 Sep 2013 21:08:50 CEST Jelmer Vernooij wrote:


On Mon, Sep 02, 2013 at 10:36:49AM +0200, Mike Gabriel wrote:

Package: wnpp
Severity: wishlist
Owner: Mike Gabriel mike.gabr...@das-netzwerkteam.de

* Package name: python-vcs
  Version : 0.4.0
  Upstream Author : Marcin Ku??mi??ski  
https://github.com/codeinn/vcs/issues

* URL : https://github.com/codeinn/vcs/
* License : Expat
  Programming Lang: Python
  Description : Various version control systems management  
abstraction layer


 Python vcs is an abstraction layer on top of various (Mercurial,  
Git, as extra

 backends: SVN, Bazaar) version control systems. It is designed as a
 feature-rich Python library with a clear API Reference.
 .
 Features
- Common API for SCM backends
- Fetching repositories data lazily
- Simple caching mechanism so we don???t hit repo too often
- In-memory commits API
- Command-line interface
 .
 Incoming
- Full working directories support
- Extra backends: Subversion, Bazaar
Where are the extra backends? I don't see them in the linked  
upstream source code.


I cannot tell you where the backends yet are. Currently, I am  
struggling with a licensing issue in vcs that you may be able to solve.


For further info on this see this issue report on github:
https://github.com/codeinn/vcs/issues/118

Greets,
Mike


--

DAS-NETZWERKTEAM
mike gabriel, herweg 7, 24357 fleckeby
fon: +49 (1520) 1976 148

GnuPG Key ID 0x25771B31
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de

freeBusy:
https://mail.das-netzwerkteam.de/freebusy/m.gabriel%40das-netzwerkteam.de.xfb


pgpLKjqaddinb.pgp
Description: Digitale PGP-Unterschrift


Bug#522176: Git debian packaging

2013-09-09 Thread Arturo Borrero Gonzalez
Hi,

you can find an early-devel package here:

https://github.com/aborrero/pkg-nftables

Please note that nftables is currently being developed.
Also, there is no official kernel support for nftables. The kernel
patched with nftables is at:
http://git.kernel.org/cgit/linux/kernel/git/pablo/nftables.git/
I think Netfilter will release it in early 2014.

-- 
Arturo Borrero González


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/caoksjbihp+kjnvr7xyd5psgsgf73ueihnaa4n-c-dyfy3xw...@mail.gmail.com



Bug#708102: git debian pkg repo

2013-09-09 Thread Arturo Borrero Gonzalez
Find here the package git repo (experimental-early-devel):

https://github.com/aborrero/pkg-libnftables

Note that libnftables is under development.

My personal thought is that Netfilter would release nftables in early 2014.

-- 
Arturo Borrero González


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAOkSjBg4pwsU=n2vuyjbkzob9yg47ufyuvo3pd6h0dfdb89...@mail.gmail.com



Bug#673653: Reboot

2013-09-09 Thread Arturo Borrero Gonzalez
 I think the project is quite inactive.

But I can handle this if anyone is interested.

-- 
Arturo Borrero González


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/caoksjbjsve+gpgd12kfvyzkv10ipy_kbwhpb9icoezwmdap...@mail.gmail.com



Bug#722249: RFP: simplescreenrecorder -- a simple program to record screencasts

2013-09-09 Thread nodiscc
Package: wnpp
Severity: wishlist

* Package name: simplescreenrecorder
  Version : 0.0.7
  Upstream Author : Maarten Baert maarten-ba...@hotmail.com
* URL : http://www.maartenbaert.be/simplescreenrecorder/
* License : GPL
  Programming Lang: C++
  Description : a simple program to record screencasts

A simple program to record programs and games. It is intended to be simple to 
use, but has a lot of features.

 * Graphical user interface (Qt-based).
 * Faster than VLC and ffmpeg/avconv.
 * Records the entire screen or part of it, or records OpenGL applications 
directly (similar to Fraps on Windows).
 * Synchronizes audio and video properly (a common issue with VLC and 
ffmpeg/avconv).
 * Reduces the video frame rate if your computer is too slow (rather than using 
up all your RAM like VLC does).
 * Fully multithreaded: small delays in any of the components will never block 
the other components, resulting is smoother video and better performance on 
computers with multiple processors.
 * Pause and resume recording at any time (either by clicking a button or by 
pressing a hotkey).
 * Shows statistics during recording (file size, bit rate, total recording 
time, actual frame rate, ...).
 * Can show a preview during recording, so you don't waste time recording 
something only to figure out afterwards that some setting was wrong.
 * Uses libav/ffmpeg libraries for encoding, so it supports many different 
codecs and file formats (adding more is trivial).
 * Can also do live streaming (experimental).
 * Sensible default settings: no need to change anything if you don't want to.
 * Tooltips for almost everything: no need to read the documentation to find 
out what something does.


Source: https://github.com/MaartenBaert/ssr
Ubuntu PPA: 
http://ppa.launchpad.net/maarten-baert/simplescreenrecorder/ubuntu/pool/main/s/simplescreenrecorder/


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130909124429.9546.54858.reportbug@rescuedebian



Bug#721598: ITP: python-vcs -- Various version control systems management abstraction layer

2013-09-09 Thread Jelmer Vernooij
On Mon, Sep 09, 2013 at 01:35:06PM +0200, Mike Gabriel wrote:
 Hi Jelmer,
 
 On Mo 02 Sep 2013 21:08:50 CEST Jelmer Vernooij wrote:
 
 On Mon, Sep 02, 2013 at 10:36:49AM +0200, Mike Gabriel wrote:
 Package: wnpp
 Severity: wishlist
 Owner: Mike Gabriel mike.gabr...@das-netzwerkteam.de
 
 * Package name: python-vcs
   Version : 0.4.0
   Upstream Author : Marcin Ku??mi??ski
 https://github.com/codeinn/vcs/issues
 * URL : https://github.com/codeinn/vcs/
 * License : Expat
   Programming Lang: Python
   Description : Various version control systems management
 abstraction layer
 
  Python vcs is an abstraction layer on top of various
 (Mercurial, Git, as extra
  backends: SVN, Bazaar) version control systems. It is designed as a
  feature-rich Python library with a clear API Reference.
  .
  Features
 - Common API for SCM backends
 - Fetching repositories data lazily
 - Simple caching mechanism so we don???t hit repo too often
 - In-memory commits API
 - Command-line interface
  .
  Incoming
 - Full working directories support
 - Extra backends: Subversion, Bazaar
 Where are the extra backends? I don't see them in the linked
 upstream source code.
 
 I cannot tell you where the backends yet are. Currently, I am
 struggling with a licensing issue in vcs that you may be able to
 solve.
 
 For further info on this see this issue report on github:
 https://github.com/codeinn/vcs/issues/118

It looks like Marcin already followed up to this. Dulwich and that file are
GPLv2 or later. 

Cheers,

Jelmer


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909125612.ga25...@vernstok.nl



Bug#721843: FW: RFP: ladspa-nova -- A set of high-resolution ladspa filters

2013-09-09 Thread Felipe Sateler
On Sun, Sep 8, 2013 at 4:50 PM, Bart Brouns b...@magnetophon.nl wrote:
 Hello debian multimedia team,

 Thanks for making debian such a wonderful audio platform.


 I wanted to draw your attention to my favorite ladspa plugin:

 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721843


 Please consider including it in debian, for the reasons  stated in the
 bugreport. It even already has a debian package made for it by the
 author!

Looks like the last version is from 2008. Does Tim still maintain it?
Or is it finished (as in, nothing is left to be done)?

We would certainly welcome Tim to join us at the team!


-- 

Saludos,
Felipe Sateler


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/caafdzj9q__oturzpvvjf6cd88mn6boa0ezu0wzqqjqtdc3a...@mail.gmail.com



Bug#721598: ITP: python-vcs -- Various version control systems management abstraction layer

2013-09-09 Thread Mike Gabriel

Hi Jelmer,

On Mo 09 Sep 2013 14:56:12 CEST Jelmer Vernooij wrote:


On Mon, Sep 09, 2013 at 01:35:06PM +0200, Mike Gabriel wrote:

Hi Jelmer,

On Mo 02 Sep 2013 21:08:50 CEST Jelmer Vernooij wrote:

On Mon, Sep 02, 2013 at 10:36:49AM +0200, Mike Gabriel wrote:
Package: wnpp
Severity: wishlist
Owner: Mike Gabriel mike.gabr...@das-netzwerkteam.de

* Package name: python-vcs
  Version : 0.4.0
  Upstream Author : Marcin Ku??mi??ski
https://github.com/codeinn/vcs/issues
* URL : https://github.com/codeinn/vcs/
* License : Expat
  Programming Lang: Python
  Description : Various version control systems management
abstraction layer

 Python vcs is an abstraction layer on top of various
(Mercurial, Git, as extra
 backends: SVN, Bazaar) version control systems. It is designed as a
 feature-rich Python library with a clear API Reference.
 .
 Features
- Common API for SCM backends
- Fetching repositories data lazily
- Simple caching mechanism so we don???t hit repo too often
- In-memory commits API
- Command-line interface
 .
 Incoming
- Full working directories support
- Extra backends: Subversion, Bazaar
Where are the extra backends? I don't see them in the linked
upstream source code.

I cannot tell you where the backends yet are. Currently, I am
struggling with a licensing issue in vcs that you may be able to
solve.

For further info on this see this issue report on github:
https://github.com/codeinn/vcs/issues/118


It looks like Marcin already followed up to this. Dulwich and that file are
GPLv2 or later.


I just dropped another comment on #118. As dulwich is GPL-2+ I pointed  
out the using dulwich in vcs requires vcs getting relicensed to a  
license that is GPL-2+ compatible.


Greets,
Mike


--

DAS-NETZWERKTEAM
mike gabriel, herweg 7, 24357 fleckeby
fon: +49 (1520) 1976 148

GnuPG Key ID 0x25771B31
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de

freeBusy:
https://mail.das-netzwerkteam.de/freebusy/m.gabriel%40das-netzwerkteam.de.xfb


pgp7cpL1nukkx.pgp
Description: Digitale PGP-Unterschrift


Bug#721598: ITP: python-vcs -- Various version control systems management abstraction layer

2013-09-09 Thread Jelmer Vernooij
On Mon, Sep 09, 2013 at 03:04:38PM +0200, Mike Gabriel wrote:
 Hi Jelmer,
 
 On Mo 09 Sep 2013 14:56:12 CEST Jelmer Vernooij wrote:
 
 On Mon, Sep 09, 2013 at 01:35:06PM +0200, Mike Gabriel wrote:
 Hi Jelmer,
 
 On Mo 02 Sep 2013 21:08:50 CEST Jelmer Vernooij wrote:
 
 On Mon, Sep 02, 2013 at 10:36:49AM +0200, Mike Gabriel wrote:
 Package: wnpp
 Severity: wishlist
 Owner: Mike Gabriel mike.gabr...@das-netzwerkteam.de
 
 * Package name: python-vcs
   Version : 0.4.0
   Upstream Author : Marcin Ku??mi??ski
 https://github.com/codeinn/vcs/issues
 * URL : https://github.com/codeinn/vcs/
 * License : Expat
   Programming Lang: Python
   Description : Various version control systems management
 abstraction layer
 
  Python vcs is an abstraction layer on top of various
 (Mercurial, Git, as extra
  backends: SVN, Bazaar) version control systems. It is designed as a
  feature-rich Python library with a clear API Reference.
  .
  Features
 - Common API for SCM backends
 - Fetching repositories data lazily
 - Simple caching mechanism so we don???t hit repo too often
 - In-memory commits API
 - Command-line interface
  .
  Incoming
 - Full working directories support
 - Extra backends: Subversion, Bazaar
 Where are the extra backends? I don't see them in the linked
 upstream source code.
 
 I cannot tell you where the backends yet are. Currently, I am
 struggling with a licensing issue in vcs that you may be able to
 solve.
 
 For further info on this see this issue report on github:
 https://github.com/codeinn/vcs/issues/118
 
 It looks like Marcin already followed up to this. Dulwich and that file are
 GPLv2 or later.
 
 I just dropped another comment on #118. As dulwich is GPL-2+ I
 pointed out the using dulwich in vcs requires vcs getting relicensed
 to a license that is GPL-2+ compatible.

Please note that that is true for not just Dulwich but also for
Mercurial (which is GPLed too). 

Wouldn't it be fine for python-vcs to technically be MIT-licensed? I suspect it
would only become problematic if something that was not GPL-compatible wanted
to depend on python-vcs (and thus Dulwich/Mercurial).

Cheers,

Jelmer


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909131300.ga26...@vernstok.nl



Bug#706985: ITP: opensmtpd -- Simple Mail Transfer Protocol daemon

2013-09-09 Thread Dan Turner
Hi, 

I was wondering if there was any progress with the opensmtpd package for 
debain? 

When I grep'd packages.debian.org, I got no results.

Regards,

Dan Turner
-- 
Dan Turner
The Skills Forge Project
Department of Electronics
The University of York
Heslington, York
YO10 4DD

Times Higher Education University of the Year 2010

EMAIL DISCLAIMER http://www.york.ac.uk/docs/disclaimer/email.htm


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909134903.ga31...@aew6pc07.ohm.york.ac.uk



Processed: wnpp inconsistencies

2013-09-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # ITP missing for package golang-openldap at mentors
 retitle 721439 ITP: golang-openldap -- OpenLDAP client integration for Go, 
 using cgo.
Bug #721439 [wnpp] ITP: golang-openldap-dev -- OpenLDAP client integration for 
Go, using cgo.
Changed Bug title to 'ITP: golang-openldap -- OpenLDAP client integration for 
Go, using cgo.' from 'ITP: golang-openldap-dev -- OpenLDAP client integration 
for Go, using cgo.'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
721439: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721439
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1378734539938.transcr...@bugs.debian.org



Bug#722266: ITP: libccd -- libccd is library for collision detection between two convex shapes

2013-09-09 Thread Leopold Palomo-Avellaneda
Package: wnpp
Severity: wishlist
Owner: Leopold Palomo-Avellaneda l...@alaxarxa.net

* Package name: libccd
  Version : 1.4
  Upstream Author : Daniel Fiser dan...@danfis.cz   
* URL : http://libccd.danfis.cz/
* License : 3-clause BSD 
  Programming Lang: C
  Description : libccd is library for collision detection between two 
convex shapes

libccd implements variation on Gilbert-Johnson-Keerthi (GJK) algorithm +
Expand Polytope Algorithm (EPA). It also implements Minkowski Portal
Refinement (MPR, a.k.a. XenoCollide) algorithm as published in Game
Programming Gems 7. libccd is the only available open source library of my
knowledge that include MPR algorithm working in 3-D space. 


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130909150230.11220.52356.report...@soho.upc.es



Bug#722264: ITP: libcommons-collections4-java -- Apache Commons Collections - Extended Collections API for Java

2013-09-09 Thread Emmanuel Bourg
Package: wnpp
Owner: Emmanuel Bourg ebo...@apache.org
Severity: wishlist

* Package name: libcommons-collections4-java
  Version : 4.0-alpha1
  Upstream Author : The Apache Software Foundation
* URL : http://commons.apache.org/collections
* License : Apache-2.0
  Programming Lang: Java
  Description : Extended Collections API for Java

The Java Collections Framework was a major addition in JDK 1.2. It added
many powerful data structures that accelerate development of most
significant Java applications. Since that time it has become the
recognized standard for collection handling in Java.

Commons Collections seek to build upon the JDK classes by providing new
interfaces, implementations and utilities. There are many features,
including:

 * Bag interface for collections that have a number of copies of each object
 * BidiMap interface for maps that can be looked up from value to key as
well and key to value
 * MapIterator interface to provide simple and quick iteration over maps
 * Transforming decorators that alter each object as it is added to the
collection
 * Composite collections that make multiple collections look like one
 * Ordered maps and sets that retain the order elements are added in,
including an LRU based map
 * Reference map that allows keys and/or values to be garbage collected
under close control
 * Many comparator implementations
 * Many iterator implementations
 * Adapter classes from array and enumerations to collections
 * Utilities to test or create typical set-theory properties of
collections such as union, intersection, and closure

This is a new version of Commons Collections which is already packaged
in Debian as libcommons-collections3-java. The new API is not compatible
with the previous one and requires a separate package.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/522de2dc.6090...@apache.org



Bug#629100: Status update

2013-09-09 Thread Fabio Fantoni
I have updated package to latest winexe git commit [2a03a7] and latest 
samba debian package of experimental.

https://github.com/Fantu/pkg-winexe
I saw other important samba package change ongoing:
http://anonscm.debian.org/gitweb/?p=pkg-samba/samba.git;a=shortlog;h=refs/heads/samba_4.0_integrate
When will be complete I'll update the winexe package also for those 
change with dependencies and any others.


On my latest test on clean sid installation with Samba from experimental 
I had one problem with winexe compilation:


[ 9/16] cprogram: build/winexesvc_launch.c.1.o 
build/winexesvc_loop.c.1.o - build/winexesvc32.exe

/usr/bin/i686-w64-mingw32-ld: -z option unrecognized
collect2: ld returned 1 exit status
Waf: Leaving directory `/root/winexe/source/build'
Build failed
 - task in 'winexesvc32.exe' failed (exit status 1):
{task 20082064: cprogram 
winexesvc_launch.c.1.o,winexesvc_loop.c.1.o - winexesvc32.exe}
['/usr/bin/i686-w64-mingw32-gcc', '-Wl,-z,relro', '-s', 
'winexesvc_launch.c.1.o', 'winexesvc_loop.c.1.o', '-o', 
'/root/winexe/source/build/winexesvc32.exe', '-Wl,-Bstatic', 
'-Wl,-Bdynamic', '-luserenv']


-z option is missed on mingw ld but I not found where to remove it, I 
did grep on winexe source without found '-Wl,-z,relro' options setting.

Can someone help me to solve please?


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/522ddd68.5080...@m2r.biz



Bug#722268: ITP: fcl -- The Flexible Collision Library

2013-09-09 Thread Leopold Palomo-Avellaneda
Package: wnpp
Severity: wishlist
Owner: Leopold Palomo-Avellaneda l...@alaxarxa.net

* Package name: fcl
  Version : 0.2.9
  Upstream Author : Willow Garage, Inc.
* URL : https://github.com/flexible-collision-library
* License : BSD
  Programming Lang: C++
  Description : The Flexible Collision Library

This library includes various techniques for efficient collision detection
and proximity computation. Supported shapes are sphere, box, cone, cylinder 
and mesh.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130909151900.11550.98008.report...@soho.upc.es



Bug#721843: FW: RFP: ladspa-nova -- A set of high-resolution ladspa filters

2013-09-09 Thread Bart Brouns
On Mon, 2013-09-09 at 11:43 -0300, Felipe Sateler wrote:
 Hi Bart, any reason you dropped the CC:s? If no reason in particular,
 please CC the list and bug report.
 
 On Mon, Sep 9, 2013 at 11:09 AM, Bart Brouns b...@magnetophon.nl wrote:
  On Mon, 2013-09-09 at 09:57 -0300, Felipe Sateler wrote:
  On Sun, Sep 8, 2013 at 4:50 PM, Bart Brouns b...@magnetophon.nl wrote:
   Hello debian multimedia team,
  
   Thanks for making debian such a wonderful audio platform.
  
  
   I wanted to draw your attention to my favorite ladspa plugin:
  
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721843
  
  
   Please consider including it in debian, for the reasons  stated in the
   bugreport. It even already has a debian package made for it by the
   author!
 
  Looks like the last version is from 2008. Does Tim still maintain it?
  Or is it finished (as in, nothing is left to be done)?
 
  We would certainly welcome Tim to join us at the team!
 
 
 
 
  Hello Felipe,
 
  I consider it finished. I've been using an older version of it without
  any problems, almost daily since 2008.
  The one minor bug it had is fixed in this version too!
 
 OK then, so it would be good to have in debian.
 
  From a practical point of view, this .deb file can be included in debian
  as is. I'm sure some paperwork will still have to be done, and if
  someone is willing to mentor me, I could probably do it myself.
  Do you need to run sid for that? I'm on wheezy.
 
 I have not reviewed the source package, but it can of course serve as
 the starting point!
 I can provide help, and I'm willing to upload when ready, given this
 is looks like a low-maintenance package (I might take some time to
 answer, though, I'm quite busy these days).
 
 Have you packaged something before?
 
 


Hello Felipe.

OK, Ive included the CC again.
No, I have never packaged something (except for myself, once). I do have
about 10 ears of experience with debian, and a somewhat of a
professional IT background, so with some pointers I should be up and
running in no time.


Best,
Bart.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1378742545.14225.71.ca...@studio.lbb



Bug#722273: ITP: ruby-macaddr -- mac address determination for ruby

2013-09-09 Thread Thomas Bechtold
Package: wnpp
Severity: wishlist
Owner: Thomas Bechtold t.becht...@telekom.de

* Package name: ruby-macaddr
  Version : 1.6.1
  Upstream Author : Ara T. Howard
* URL : http://rubygems.org/gems/macaddr
* License : Ruby
  Programming Lang: Ruby
  Description : mac address determination for ruby

Cross platform mac address determination for ruby.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909162032.24327.50956.reportbug@rosmarin



Bug#722274: ITP: ruby-base62 -- Integer#base62_encode instance method to encode an integer

2013-09-09 Thread Thomas Bechtold
Package: wnpp
Severity: wishlist
Owner: Thomas Bechtold t.becht...@telekom.de

* Package name: ruby-base62
  Version : 0.1.4
  Upstream Author : JT Zemp, Saadiq Rodgers-King, Derrick Camerino
* URL : http://rubygems.org/gems/base62
* License : MIT
  Programming Lang: Ruby
  Description : Integer#base62_encode instance method to encode an integer

Base62 monkeypatches Integer to add an Integer#base62_encode instance method to 
encode an integer in the character set of 0-9 + A-Z + a-z. It also 
monkeypatches String to add String#base62_decode to take the string and turn it 
back into a valid integer.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909162547.26393.98452.reportbug@rosmarin



Processed: kqoauth: block ITP 722219 by RFS 722224

2013-09-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 722219 by 74
Bug #722219 [wnpp] ITP: kqoauth -- Library for OAuth 1.0 implementation
722219 was not blocked by any bugs.
722219 was not blocking any bugs.
Added blocking bug(s) of 722219: 74
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
722219: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.137874386018793.transcr...@bugs.debian.org



Bug#602781: [wnpp] work aound for src/FlightCrew/Schemas/ncx-2005-1.dtd

2013-09-09 Thread Don Armstrong
On Sat, 31 Aug 2013, Paolo Greppi wrote:
 Hi to work around the problem of missing license for
 src/FlightCrew/Schemas/ncx-2005-1.dtd, I propose to:
 
 1) gather a large pool of freely-licensed epub files, possibly from
 different sources and produced with different tools
 
 2) extract the ncx files
 
 3) run them though DTDGenerator
 
 4) clean up and find a structure that matches them all
 
 5) test by validing the pool of ncx files with the unfied dtd
 
 Example :
 
 wget http://prdownloads.sourceforge.net/saxon/dtdgen7-0.zip
 unzip dtdgen7-0.zip
 wget -O a.epub http://www.gutenberg.org/ebooks/24754.epub.noimages
 unzip a.epub
 java -cp dtdgen.jar DTDGenerator 24754/toc.ncx  output.dtd
 
 I attach the output. What do you think ?

Thanks for doing this work.

I've actually now done a re-implementation of the DTD directly from the
standard. I'm working on tying up some remaining loose ends (mainly
cleaning up the copies of the original DTD from the git repository) and
I should be doing an upload in the next few days.
 

-- 
Don Armstrong  http://www.donarmstrong.com

A Bill of Rights that means what the majority wants it to mean is worthless. 
 -- U.S. Supreme Court Justice Antonin Scalia


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130909190107.gk27...@rzlab.ucr.edu



Processed: tagging as pending bugs that are closed by packages in NEW

2013-09-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Monday 9 September  20:03:19 UTC 2013
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: python-dogpile.cache
 tags 722051 + pending
Bug #722051 [wnpp] ITP: python-dogpile.cache -- caching front-end based on the 
Dogpile lock
Added tag(s) pending.
 # Source package in NEW: python-jsonpath-rw
 tags 722053 + pending
Bug #722053 [wnpp] ITP: python-jsonpath-rw -- extended implementation of 
JSONPath
Added tag(s) pending.
 # Source package in NEW: zimlib
 tags 698111 + pending
Bug #698111 [wnpp] ITP: zimlib -- Standard library implementation of ZIM 
specifications
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
698111: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698111
722051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722051
722053: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722053
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.137875701120934.transcr...@bugs.debian.org



Bug#718031: packaging for terminology and its dependencies

2013-09-09 Thread Sebastian Reichel
Hi,

I made a package for myself during DebConf13 to have a look at the
terminal emulator. Packaging terminology involved packaging of
libethumb and libemotion. I uploaded my work to the pkg-e team's
git:

http://anonscm.debian.org/gitweb/?p=pkg-e/apps/terminology.git;a=summary
http://anonscm.debian.org/gitweb/?p=pkg-e/libs/emotion.git;a=summary
http://anonscm.debian.org/gitweb/?p=pkg-e/libs/ethumb.git;a=summary

The packages are working and almost ready for main. Even if you
do not want to use my work as a starting point I suggest you to
maintain terminology as part of the pkg-e team.

-- Sebastian


signature.asc
Description: Digital signature


Bug#721843: FW: RFP: ladspa-nova -- A set of high-resolution ladspa filters

2013-09-09 Thread Felipe Sateler
On Mon, Sep 9, 2013 at 1:02 PM, Bart Brouns b...@magnetophon.nl wrote:
 On Mon, 2013-09-09 at 11:43 -0300, Felipe Sateler wrote:
 Hi Bart, any reason you dropped the CC:s? If no reason in particular,
 please CC the list and bug report.

 On Mon, Sep 9, 2013 at 11:09 AM, Bart Brouns b...@magnetophon.nl wrote:
  On Mon, 2013-09-09 at 09:57 -0300, Felipe Sateler wrote:
  On Sun, Sep 8, 2013 at 4:50 PM, Bart Brouns b...@magnetophon.nl wrote:
   Hello debian multimedia team,
  
   Thanks for making debian such a wonderful audio platform.
  
  
   I wanted to draw your attention to my favorite ladspa plugin:
  
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721843
  
  
   Please consider including it in debian, for the reasons  stated in the
   bugreport. It even already has a debian package made for it by the
   author!
 
  Looks like the last version is from 2008. Does Tim still maintain it?
  Or is it finished (as in, nothing is left to be done)?
 
  We would certainly welcome Tim to join us at the team!
 
 
 
 
  Hello Felipe,
 
  I consider it finished. I've been using an older version of it without
  any problems, almost daily since 2008.
  The one minor bug it had is fixed in this version too!

 OK then, so it would be good to have in debian.

  From a practical point of view, this .deb file can be included in debian
  as is. I'm sure some paperwork will still have to be done, and if
  someone is willing to mentor me, I could probably do it myself.
  Do you need to run sid for that? I'm on wheezy.

 I have not reviewed the source package, but it can of course serve as
 the starting point!
 I can provide help, and I'm willing to upload when ready, given this
 is looks like a low-maintenance package (I might take some time to
 answer, though, I'm quite busy these days).

 Have you packaged something before?




 Hello Felipe.

 OK, Ive included the CC again.
 No, I have never packaged something (except for myself, once). I do have
 about 10 ears of experience with debian, and a somewhat of a
 professional IT background, so with some pointers I should be up and
 running in no time.

Great, then!

At the project wiki[1] are some guidelines on developing. Please check
them out. Also please review the current packaging and make sure the
copyright file is up to date.
Also please create an alioth account so I can add you to the project.

[1] https://wiki.debian.org/DebianMultimedia/DevelopPackaging



-- 

Saludos,
Felipe Sateler


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAAfdZj-9-FSbFN9YYDHpea8csfgen7BsPeU4jv9w-=bdt_d...@mail.gmail.com



Bug#722275: RFP: casablanca -- C++ REST SDK

2013-09-09 Thread Mathieu Malaterre
Package: wnpp
Severity: wishlist


* Package name: casablanca
  Version : 1.2.0
  Upstream Author : Microsoft
* URL : http://casablanca.codeplex.com/
* License : Apache 2.0
  Programming Lang: C++
  Description : C++ REST SDK

The C++ REST SDK (codename Casablanca) is a Microsoft project for cloud-based
client-server communication in native code using a modern asynchronous C++ API
design. This project allows C++ developers to take advantage of the radical
shift in software architecture that cloud computing represents.
* Support for accessing REST services from native code on Linux, Windows Vista, 
Windows 7, and Windows 8 by providing asynchronous C++ bindings to HTTP, JSON, 
and URIs
* Implementation of Asynchronous Streams and Stream Buffers
* A consistent and powerful model for composing asynchronous operations based 
on C++ 11 features
* A set of samples and reference documentation
* New experimental features such as HTTP Listener library and support for 
Windows Phone 8 and Windows XP.


-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130909162649.19542.65531.report...@ks200451.voxxl.com



Bug#721521: [Pkg-fonts-devel] Bug#721521: ITP: fonts-urw-base35 -- Set of the 35 PostScript Language Level 2 Base Fonts

2013-09-09 Thread Norbert Preining
Hi Fabian,

On Mo, 09 Sep 2013, Fabian Greffrath wrote:
 So they can block development by sheer ignorance?

You are a bit overdoing. First, did you consider the fact that
the fonts currently in gsfonts provide cyrillic glyphs.

Now removing them, what are the consequences?

Are you aware, have you planned for that? Have you provided alternatives?

There are a lot of packages wiht rdepends on gsfonts(-x11). You 
have to consider the impact of yor changes.

Only because there is a newer upstream or release, it does not mean
it makes immediate sense to go forth with it.

 If I reverted all the changes that lead fonts-urw-base35 to replace
 gsfonts{,-x11}, would you make texlive-fonts-recommended depend on it
 and replace its own copy with symlinks? Maybe it is easier to convince

That I will do after we - the TeX Live team (upstream, not Debian!) -
has taken the new URW fonts. For this we have to evaluate the
metrics.

You mentioned in a previous email the price of progress or similar.
While here we are speaking of the chance of breakage of *many* documents
out there relying proper metrics.

Do you want to have Don Knuth coming after you because suddenly the
ps files he creates look weird because the spacing is wrong?

You really should consider the consequences and impact. Changing the 
base35 fonts is *not* to be undertaken lightly.

I am in discussion with Karl Berry about that. But as long as none of
us (you, me, Karl, Walter Schmidt, ...) comes up with an evaluation of
the metrics and changes, it will take a bit of time.


My suggestion is:
* upload fonts-urw-base35 without any gsfonts relations whatsoever.
* file bugs against gsfonts(-x11) on transition to fonts-urw-base35
  optimally, provide a transition plan, evaluate impact on other
  packages, especially with respect to the included glyph coverage
* file bugs against TL (or you did already I guess)
and, if you want  and have time and energy
* provide an analysis of the metric changes that have been introduced
  together with a rationale for that

ALl the best

Norbert


PREINING, Norbert   http://www.preining.info
JAIST, Japan TeX Live  Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094



-- 
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130910010441.gb30...@gamma.logic.tuwien.ac.at



Bug#719308: marked as done (ITP: ruby-rack-flash3 -- Flash hash for Ruby Rack applications)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:13 +
with message-id e1vjf7d-0005yh...@franck.debian.org
and subject line Bug#719308: fixed in ruby-rack-flash3 1.0.3-1
has caused the Debian Bug report #719308,
regarding ITP: ruby-rack-flash3 -- Flash hash for Ruby Rack applications
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
719308: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=719308
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Ben Armstrong sy...@sanctuary.nslug.ns.ca

* Package name: ruby-rack-flash3
  Version : 1.0.3
  Upstream Author : Pat Nakajima patnakaj...@gmail.com  Travis Reeder 
tree...@gmail.com
* URL : https://github.com/treeder/rack-flash  
https://rubygems.org/gems/rack-flash3
* License : Needs clarification; authors emailed
  Programming Lang: Ruby
  Description : Flash hash for Ruby Rack applications

Rack Flash is a simple flash hash implementation for Rack apps. This version is
Travis Reeder's fork of Pat Nakajima's original implementation that works with
Sinatra.

This package is a dependency of taskwarrior-web, for which I will file a
separate ITP.

As noted above, the license needs clarification. I could not find any statement
in the source, and so have emailed both authors.
---End Message---
---BeginMessage---
Source: ruby-rack-flash3
Source-Version: 1.0.3-1

We believe that the bug you reported is fixed in the latest version of
ruby-rack-flash3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 719...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Armstrong sy...@sanctuary.nslug.ns.ca (supplier of updated 
ruby-rack-flash3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 11 Aug 2013 08:42:46 -0300
Source: ruby-rack-flash3
Binary: ruby-rack-flash3
Architecture: source all
Version: 1.0.3-1
Distribution: unstable
Urgency: low
Maintainer: Debian Ruby Extras Maintainers 
pkg-ruby-extras-maintain...@lists.alioth.debian.org
Changed-By: Ben Armstrong sy...@sanctuary.nslug.ns.ca
Description: 
 ruby-rack-flash3 - Flash hash for Ruby Rack applications
Closes: 719308
Changes: 
 ruby-rack-flash3 (1.0.3-1) unstable; urgency=low
 .
   * Initial release (Closes: #719308)
Checksums-Sha1: 
 223bb411f4504ea01818dbe89acd7dadd31e1a18 1500 ruby-rack-flash3_1.0.3-1.dsc
 1bae00e128402b3cf5a6b9cf8db587e7285877ef 7097 
ruby-rack-flash3_1.0.3.orig.tar.gz
 91922ae057728718f510fc4602f3f6dead5d473f 3206 
ruby-rack-flash3_1.0.3-1.debian.tar.gz
 0244a754eca1b8378bde8aee4fa87c8f90375dae 7430 ruby-rack-flash3_1.0.3-1_all.deb
Checksums-Sha256: 
 21d3dc003b1461dcbcb56fd89b07a82a9834c09f7e7aebe3b127891747ecf56f 1500 
ruby-rack-flash3_1.0.3-1.dsc
 6e6a02bee068799ef7e95cfedd229a7a5f24a3c6c0c9e2aa5cc665facaeabd5d 7097 
ruby-rack-flash3_1.0.3.orig.tar.gz
 c24d61d1c74c2d2b27ce9bf7d605d10a837bf8ade1d5343042d10d5b7c05b2f9 3206 
ruby-rack-flash3_1.0.3-1.debian.tar.gz
 1ef4f9932cbaf3418d0e4ab53f13c27fc7af1e4746cc61644ac545621066fc31 7430 
ruby-rack-flash3_1.0.3-1_all.deb
Files: 
 b981fdbdab29a80c7b25bcaf93eb0ee4 1500 ruby optional 
ruby-rack-flash3_1.0.3-1.dsc
 f268bcc8efd282cff217f03dc2e0500f 7097 ruby optional 
ruby-rack-flash3_1.0.3.orig.tar.gz
 9972cfd1402821113a3d9859c72280dd 3206 ruby optional 
ruby-rack-flash3_1.0.3-1.debian.tar.gz
 509b88ac9db4218e5d9cdea0eadaebb5 7430 ruby optional 
ruby-rack-flash3_1.0.3-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlINCfkACgkQWpTzygsnE8gRVQCfYOrZmrqSeEjijwTm2ohqaBDD
3xAAn2R6sGAKa2Lh2sX89Dgh7Sa5vUFJ
=17UU
-END PGP SIGNATUREEnd Message---


Bug#722124: marked as done (ITP: python-dogpile.core -- dogpile lock, typically used as a component of a larger caching solution)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:09 +
with message-id e1vjf7z-0005x3...@franck.debian.org
and subject line Bug#722124: fixed in python-dogpile.core 0.4.1+dfsg1-1
has caused the Debian Bug report #722124,
regarding ITP: python-dogpile.core -- dogpile lock, typically used as a 
component of a larger caching solution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722124: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722124
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-dogpile.core
  Version : 0.4.1
  Upstream Author : Mike Bayer mike...@zzzcomputing.com
* URL : https://pypi.python.org/pypi/dogpile.core
* License : BSD
  Programming Lang: Python
  Description : dogpile lock, typically used as a component of a larger 
caching solution

 Python dogpile.core lock allows a single thread to generate an expensive
 resource while other threads use the old value, until the newvalue is ready.
 .
 Dogpile is basically the locking code extracted from the Beaker package, for
 simple and generic usage.
---End Message---
---BeginMessage---
Source: python-dogpile.core
Source-Version: 0.4.1+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
python-dogpile.core, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-dogpile.core 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 08 Sep 2013 14:21:28 +0800
Source: python-dogpile.core
Binary: python-dogpile.core
Architecture: source all
Version: 0.4.1+dfsg1-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-dogpile.core - dogpile lock, typically used as a component of a larger 
caching s
Closes: 722124
Changes: 
 python-dogpile.core (0.4.1+dfsg1-1) unstable; urgency=low
 .
   * Initial release. (Closes: #722124)
Checksums-Sha1: 
 ed5cbcb0ab92e3af6dd7f857b5aec4fbc9e8235c 1575 
python-dogpile.core_0.4.1+dfsg1-1.dsc
 44b9e234aeb6ae0a7375a69a4d93f06dade3573c 13689 
python-dogpile.core_0.4.1+dfsg1.orig.tar.gz
 5d659173bb46691777fead5b4a776eee8c7a2ab4 2233 
python-dogpile.core_0.4.1+dfsg1-1.debian.tar.gz
 1a535e81d4922061bd010b6d8f931a1ddaae02db 9522 
python-dogpile.core_0.4.1+dfsg1-1_all.deb
Checksums-Sha256: 
 12543f18cf30296520ac4c8500b4f8514457c296ee0efc5799825c3fb1cb8d51 1575 
python-dogpile.core_0.4.1+dfsg1-1.dsc
 e88edb086cb61458d80a689be94bd15a90b3837516da43256bbed378815e1ece 13689 
python-dogpile.core_0.4.1+dfsg1.orig.tar.gz
 2f3e87b131f43da1d47d4d2559b8bdca818d9b4fff5dbfe989c78239044b39a6 2233 
python-dogpile.core_0.4.1+dfsg1-1.debian.tar.gz
 9cd38ce44f5a3f987090e93000733944db126dc27f395f852680a7b6acd20dba 9522 
python-dogpile.core_0.4.1+dfsg1-1_all.deb
Files: 
 90cd2894bc2d85a4c9fe0f3b526e6d3e 1575 python optional 
python-dogpile.core_0.4.1+dfsg1-1.dsc
 4b6f60cd1fc405c184211a232a365e43 13689 python optional 
python-dogpile.core_0.4.1+dfsg1.orig.tar.gz
 c865b8327e86edd9ca102a3b9a23c65c 2233 python optional 
python-dogpile.core_0.4.1+dfsg1-1.debian.tar.gz
 8cc7ed38c5c833375406e50fb0ecfe23 9522 python optional 
python-dogpile.core_0.4.1+dfsg1-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlItcZ8ACgkQl4M9yZjvmkntxQCgh2uSwVeJIaFErWv190SOv6jZ
p9gAni5MhUq1v4Nsrgu+l0oTpDNsczVM
=qXCH
-END PGP SIGNATUREEnd Message---


Bug#721708: marked as done (ITP: python-steadymark -- markdown-based test runner)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:15 +
with message-id e1vjf7f-0005zj...@franck.debian.org
and subject line Bug#721708: fixed in python-steadymark 0.4.5-1
has caused the Debian Bug report #721708,
regarding ITP: python-steadymark -- markdown-based test runner
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
721708: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-steadymark
  Version : 0.4.5
  Upstream Author : Gabriel Falcao gabr...@nacaolivre.org
* URL : https://github.com/gabrielfalcao/steadymark
* License : MIT
  Programming Lang: Python
  Description : markdown-based test runner

 Write your documentation using github-flavored markdown, surround your
 snippets with python code blocks and steadymark will automatically find and
 run them, if there is a header preceeding your python snippet it will be used
 as title for your test.
---End Message---
---BeginMessage---
Source: python-steadymark
Source-Version: 0.4.5-1

We believe that the bug you reported is fixed in the latest version of
python-steadymark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 721...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-steadymark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 03 Sep 2013 18:03:24 +0800
Source: python-steadymark
Binary: python-steadymark
Architecture: source all
Version: 0.4.5-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-steadymark - markdown-based test runner
Closes: 721708
Changes: 
 python-steadymark (0.4.5-1) unstable; urgency=low
 .
   * Initial release. (Closes: #721708)
Checksums-Sha1: 
 306295537fa4cf5f27a8b9e3fb06709a6780202d 1500 python-steadymark_0.4.5-1.dsc
 1a15edb23b272fe42dbc38e3b02fcf0e739145c0 10004 
python-steadymark_0.4.5.orig.tar.xz
 72f59889b9a06e42b8f144404f5aa766b6120601 2094 
python-steadymark_0.4.5-1.debian.tar.gz
 0f9c2bae5514b983a52ca9335fc93e68b11c39c1 9456 python-steadymark_0.4.5-1_all.deb
Checksums-Sha256: 
 50067e751b1e0f3d8393027e1e86bb09ff6225c76401ae456f1dff6512063cfa 1500 
python-steadymark_0.4.5-1.dsc
 8448ccf6fe51fa2df1c67d2a83e115dd9e9c5685f4aa3d1f2719148d5d8acb5b 10004 
python-steadymark_0.4.5.orig.tar.xz
 bd3eb4802a3cb7fe7f972442609d4c295f1a6c49db85288f89f1bbff262a081b 2094 
python-steadymark_0.4.5-1.debian.tar.gz
 4207295daacf5eb66894db6b9a9537650511e805d6b5eb1b9b408fa79c3db62c 9456 
python-steadymark_0.4.5-1_all.deb
Files: 
 3651c0450a35d2705a1236fc44e73871 1500 python optional 
python-steadymark_0.4.5-1.dsc
 ac29910d17c5906d449102cffd4c 10004 python optional 
python-steadymark_0.4.5.orig.tar.xz
 ec3beb14228ecb8d1053ffc7ae2790af 2094 python optional 
python-steadymark_0.4.5-1.debian.tar.gz
 143b514c0ab7e4da0e837e2283229968 9456 python optional 
python-steadymark_0.4.5-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlItdbYACgkQl4M9yZjvmknCiACeOvAocC3xjX2xYxTmyLP509fj
Sd8AoO+0xZHf44sxp+qd9IpQDA8Et2kl
=J9oH
-END PGP SIGNATUREEnd Message---


Bug#722053: marked as done (ITP: python-jsonpath-rw -- extended implementation of JSONPath)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:08 +
with message-id e1vjf7y-0005wh...@franck.debian.org
and subject line Bug#722053: fixed in python-jsonpath-rw 1.2.0-1
has caused the Debian Bug report #722053,
regarding ITP: python-jsonpath-rw -- extended implementation of JSONPath
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722053: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722053
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-jsonpath-rw
  Version : 1.2.0
  Upstream Author : Kenneth Knowles kenn.know...@gmail.com
* URL : https://github.com/kennknowles/python-jsonpath-rw
* License : Apache-2.0
  Programming Lang: Python
  Description : extended implementation of JSONPath

 This library provides a robust and significantly extended implementation of
 JSONPath for Python. It is tested with Python 2.6, 2.7, 3.2, and 3.3.
 .
 This library differs from other JSONPath implementations in that it is a full
 language implementation, meaning the JSONPath expressions are first class
 objects, easy to analyze, transform, parse, print, and extend.
 .
 The JSONPath syntax supported by this library includes some additional
 features and omits some problematic features (those that make it unportable).
 In particular, some new operators such as | and where are available, and
 parentheses are used for grouping not for callbacks into Python, since with
 these changes the language is not trivially associative. Also, fields may be
 quoted whether or not they are contained in brackets.
---End Message---
---BeginMessage---
Source: python-jsonpath-rw
Source-Version: 1.2.0-1

We believe that the bug you reported is fixed in the latest version of
python-jsonpath-rw, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-jsonpath-rw 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 06 Sep 2013 17:06:02 +0800
Source: python-jsonpath-rw
Binary: python-jsonpath-rw python3-jsonpath-rw
Architecture: source all
Version: 1.2.0-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-jsonpath-rw - extended implementation of JSONPath for Python 2.x
 python3-jsonpath-rw - extended implementation of JSONPath for Python 3.x
Closes: 722053
Changes: 
 python-jsonpath-rw (1.2.0-1) unstable; urgency=low
 .
   * Initial release. (Closes: #722053)
Checksums-Sha1: 
 e96ca379da366aff68e6c49bfe14dc37953a2367 1676 python-jsonpath-rw_1.2.0-1.dsc
 f7c5ca6ffaffa95eaee8d27e451dc6bf8e2ca79a 16444 
python-jsonpath-rw_1.2.0.orig.tar.xz
 48e6def034e79b4e1b1aa573fbb18a41bf9927f7 2317 
python-jsonpath-rw_1.2.0-1.debian.tar.gz
 70eb14db9b3ebc67b1612b850b59fe35f43ccefc 12918 
python-jsonpath-rw_1.2.0-1_all.deb
 9bd27f1ade70c25839a9bc394509e194b0682bc8 12744 
python3-jsonpath-rw_1.2.0-1_all.deb
Checksums-Sha256: 
 3306e53663462cedcdbb4848ff1ab9f04abd49dfef664e9c9028755541dd5e1c 1676 
python-jsonpath-rw_1.2.0-1.dsc
 56def13a211add9336dcfd0409024cb064957a1675de00ba84d0206ad0767515 16444 
python-jsonpath-rw_1.2.0.orig.tar.xz
 2fc781af11c96d9357257d6bd132ff30751d0e4f38ea349b5cda1762f8974567 2317 
python-jsonpath-rw_1.2.0-1.debian.tar.gz
 9bcd9cb8804bbfbd6ec0bb467675cebed326c1e0cb7f7bd5de76223867c059dc 12918 
python-jsonpath-rw_1.2.0-1_all.deb
 b77c8e1e2bd0b5844dfe79f84db2016aa4f73faa2c39e5bc428c246e2cac9e11 12744 
python3-jsonpath-rw_1.2.0-1_all.deb
Files: 
 8c23c6df77c084c6e3a9d03ce3395988 1676 python optional 
python-jsonpath-rw_1.2.0-1.dsc
 b8aa88dc9410c64ddefc18bf95e01700 16444 python optional 
python-jsonpath-rw_1.2.0.orig.tar.xz
 91fad8f26dcd80882d46ad30f9a72004 2317 python optional 
python-jsonpath-rw_1.2.0-1.debian.tar.gz
 acdda1104d3c782152ba25eba775035f 12918 python optional 
python-jsonpath-rw_1.2.0-1_all.deb
 8299b23ea907d133ff8ca92d57d72cae 12744 python optional 

Bug#721705: marked as done (ITP: python-misaka -- binding for Sundown, a markdown parsing library)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:10 +
with message-id e1vjf7a-0005xu...@franck.debian.org
and subject line Bug#721705: fixed in python-misaka 1.0.2-1
has caused the Debian Bug report #721705,
regarding ITP: python-misaka -- binding for Sundown, a markdown parsing library
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
721705: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721705
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-misaka
  Version : 1.0.2
  Upstream Author : Frank Smit
* URL : http://misaka.61924.nl/
* License : MIT
  Programming Lang: Python
  Description : binding for Sundown, a markdown parsing library

A Python 2 and 3 binding for Sundown, a really fast Markdown parser
implemented in C. Misaka is written in Cython and C. And it features a set
of Markdown extensions and customizable renderers. Just like the Sundown
binding for Ruby, Redcarpet.
---End Message---
---BeginMessage---
Source: python-misaka
Source-Version: 1.0.2-1

We believe that the bug you reported is fixed in the latest version of
python-misaka, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 721...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-misaka package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 01 Sep 2013 22:27:22 +0800
Source: python-misaka
Binary: python-misaka python3-misaka
Architecture: source amd64
Version: 1.0.2-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-misaka - binding for Sundown, a markdown parsing library - python 2.x
 python3-misaka - binding for Sundown, a markdown parsing library - python 3.x
Closes: 721705
Changes: 
 python-misaka (1.0.2-1) unstable; urgency=low
 .
   * Initial release. (Closes: #721705)
Checksums-Sha1: 
 700e8eae208c455a032967b10522e4eb86256a30 1617 python-misaka_1.0.2-1.dsc
 6082cd3b6f85f96bb662bae9931806d3beea96f8 82068 python-misaka_1.0.2.orig.tar.xz
 58f537baec55cf8f1ad7e6b14a15761e3678f274 2851 
python-misaka_1.0.2-1.debian.tar.gz
 2f4ec40ca80f3e9693b2085b9836c1e4075de451 40954 python-misaka_1.0.2-1_amd64.deb
 f75ef27c5f66d2de2e879f535f8cbf89be156ee2 40482 python3-misaka_1.0.2-1_amd64.deb
Checksums-Sha256: 
 7f0c00936512ca4d41149aab7953e1e968ad479822d559ffb40b0a089a702953 1617 
python-misaka_1.0.2-1.dsc
 89358fa54e1f10497f32f2b2e2122360438c2985321d3da0e4387b67a02df0a9 82068 
python-misaka_1.0.2.orig.tar.xz
 f417582478f2ca39232d26536aa15a77f697ecf79f0db1fee3d962330da665aa 2851 
python-misaka_1.0.2-1.debian.tar.gz
 37d0be0b0ffabdc9946088b49b92070021ea2186adc96e0d1abb77441c5abeaf 40954 
python-misaka_1.0.2-1_amd64.deb
 eb2b80cc3c129a5bbd1407343c40b3aaf0d0a89ec853e86d856ad6653478c7e6 40482 
python3-misaka_1.0.2-1_amd64.deb
Files: 
 91d6a7ef48f29280c5d2a085cc4d8206 1617 python optional python-misaka_1.0.2-1.dsc
 e2c68549500e89d5a119a46b1fdc02ca 82068 python optional 
python-misaka_1.0.2.orig.tar.xz
 2974b97185dc90ba1a00ffe5344b417e 2851 python optional 
python-misaka_1.0.2-1.debian.tar.gz
 fa570f02aeeb54af056a7df6e21f8c94 40954 python optional 
python-misaka_1.0.2-1_amd64.deb
 b59797868889de4f2c903f3df07e7fca 40482 python optional 
python3-misaka_1.0.2-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlItbAMACgkQl4M9yZjvmknxQwCgpmqGhyUZQXlQ1Ng5DdeT+bKp
aM8An3RJIrBBhIDxBPFi5l0X3PMpci+a
=gVft
-END PGP SIGNATUREEnd Message---


Bug#722049: marked as done (ITP: python-mox3 -- Mock object framework)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:06 +
with message-id e1vjf7w-0005vz...@franck.debian.org
and subject line Bug#722049: fixed in python-mox3 0.7.0-1
has caused the Debian Bug report #722049,
regarding ITP: python-mox3 -- Mock object framework
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722049: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722049
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-mox3
  Version : 0.7.0
  Upstream Author : OpenStack infra openstack-in...@lists.openstack.org
* URL : https://pypi.python.org/pypi/mox3
* License : Apache-2.0
  Programming Lang: Python
  Description : Mock object framework

 Mox3 is an unofficial port of the Google mox framework (see
 http://code.google.com/p/pymox/) to Python 3. It was meant to be as compatible
 with mox as possible, but small enhancements have been made. The library was
 tested on Python version 3.2, 2.7 and 2.6.
---End Message---
---BeginMessage---
Source: python-mox3
Source-Version: 0.7.0-1

We believe that the bug you reported is fixed in the latest version of
python-mox3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-mox3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 06 Sep 2013 20:46:39 +0800
Source: python-mox3
Binary: python-mox3 python3-mox3
Architecture: source all
Version: 0.7.0-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-mox3 - Mock object framework - Python 2.x
 python3-mox3 - Mock object framework - Python 3.x
Closes: 722049
Changes: 
 python-mox3 (0.7.0-1) unstable; urgency=low
 .
   * Initial release. (Closes: #722049)
Checksums-Sha1: 
 c465a7594f838f18b17784f169ade2c1d0ca2ef6 1708 python-mox3_0.7.0-1.dsc
 928d5ec65b23f015588ef2d163bb5d11bc127fbb 44073 python-mox3_0.7.0.orig.tar.gz
 915ac905ca1c3b88903a41c85d3a3af9ed357324 2331 python-mox3_0.7.0-1.debian.tar.gz
 7517450f04656c5fc716e4317a92d26833f58839 36626 python-mox3_0.7.0-1_all.deb
 36a00d720964d96083d8fb3278540fe854fd4958 36186 python3-mox3_0.7.0-1_all.deb
Checksums-Sha256: 
 f7d9922f63ca2db5b5daa4cfa3189b94e05ce6486fb5e65a8f116200e427e890 1708 
python-mox3_0.7.0-1.dsc
 7cc2ffac72d55816bbf670b03cf636b4abdc089c3d8b31a6760b22fc1eeedde2 44073 
python-mox3_0.7.0.orig.tar.gz
 3cbf638e97685beac38646b386e4c91a873c7604c0ab37cf429ccc3fe1706637 2331 
python-mox3_0.7.0-1.debian.tar.gz
 5a3fb8577516db9b0cf766493e849129a7e756495f64c96193f814f87b328e7f 36626 
python-mox3_0.7.0-1_all.deb
 37b2b10eb633b12efaf598b1859e58b48e16f8a7ba561c3cec1e09c4f7feff8e 36186 
python3-mox3_0.7.0-1_all.deb
Files: 
 8be9e5e44c3e66fa1f103e41dfe5c5c1 1708 python optional python-mox3_0.7.0-1.dsc
 3235d9fc504aee015576ca784c16f3ff 44073 python optional 
python-mox3_0.7.0.orig.tar.gz
 63b636221d21c29d9787410779a841cd 2331 python optional 
python-mox3_0.7.0-1.debian.tar.gz
 e5baa8618cc05976571aae08d7ee8249 36626 python optional 
python-mox3_0.7.0-1_all.deb
 c38717b252fceb456d92cae57421ce24 36186 python optional 
python3-mox3_0.7.0-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlItfBsACgkQl4M9yZjvmkkqGACgsPpYVlHvuOsUfaSE8UUAwvNw
P4wAoKnZdwfmer4o2sreLZ5YH8xL9E8m
=OK4M
-END PGP SIGNATUREEnd Message---


Bug#722051: marked as done (ITP: python-dogpile.cache -- caching front-end based on the Dogpile lock)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:09 +
with message-id e1vjf7z-0005xr...@franck.debian.org
and subject line Bug#722051: fixed in python-dogpile.cache 0.5.0-1
has caused the Debian Bug report #722051,
regarding ITP: python-dogpile.cache -- caching front-end based on the Dogpile 
lock
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722051
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Thomas Goirand z...@debian.org

* Package name: python-dogpile.cache
  Version : 0.5.0
  Upstream Author : Mike Bayer mike...@zzzcomputing.com
* URL : http://bitbucket.org/zzzeek/dogpile.cache
* License : BSD
  Programming Lang: Python
  Description : caching front-end based on the Dogpile lock

 A caching API built around the concept of a dogpile lock, which allows
 continued access to an expiring data value while a single thread generates a
 new value.
 .
 dogpile.cache builds on the dogpile.core locking system
 (see http://pypi.python.org/pypi/dogpile.core), which implements the idea of
 allow one creator to write while others read in the abstract. Overall,
 dogpile.cache is intended as a replacement to the Beaker (see
 http://beaker.groovie.org) caching system, the internals of which are written
 by the same author. All the ideas of Beaker which work are re-implemented in
 dogpile.cache in a more efficient and succinct manner, and all the cruft
 (Beaker's internals were first written in 2005) relegated to the trash heap.
---End Message---
---BeginMessage---
Source: python-dogpile.cache
Source-Version: 0.5.0-1

We believe that the bug you reported is fixed in the latest version of
python-dogpile.cache, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated python-dogpile.cache 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 05 Sep 2013 20:41:04 +0800
Source: python-dogpile.cache
Binary: python-dogpile.cache
Architecture: source all
Version: 0.5.0-1
Distribution: unstable
Urgency: low
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-dogpile.cache - caching front-end based on the Dogpile lock
Closes: 722051
Changes: 
 python-dogpile.cache (0.5.0-1) unstable; urgency=low
 .
   * Initial release. (Closes: #722051)
Checksums-Sha1: 
 7def8e63cdca4bb13839befede420cda85a6001d 1532 python-dogpile.cache_0.5.0-1.dsc
 953bdaf7c739a23ae4869eef6a1fa5c8b64cfc1d 40152 
python-dogpile.cache_0.5.0.orig.tar.xz
 1bb7303353321ec5185d10bfee1b59fc65140ebf 2747 
python-dogpile.cache_0.5.0-1.debian.tar.gz
 6fdd90305297e7c6cd4b1cabdd3a699c0054bd24 25716 
python-dogpile.cache_0.5.0-1_all.deb
Checksums-Sha256: 
 6dcafead27addbffd7505d875f265f1224666b501a2a6d81ee291c691b78370f 1532 
python-dogpile.cache_0.5.0-1.dsc
 f6b27975ed30dd3295a86eeaf39c926797885c9d06e7df5a30ea2286db44efec 40152 
python-dogpile.cache_0.5.0.orig.tar.xz
 a85d1d2c40960f31951b6554ccdcfd9d1ab86706fab7d3a202cb34094bcc416f 2747 
python-dogpile.cache_0.5.0-1.debian.tar.gz
 5e99a1ff4578d39384f80c822a2d22c15e2ed2b31f4345035e213598175d4883 25716 
python-dogpile.cache_0.5.0-1_all.deb
Files: 
 f3a6901c9a89c0144845a9c263a076b2 1532 python optional 
python-dogpile.cache_0.5.0-1.dsc
 b8b8bc381ca53ed14d9791a3e16cface 40152 python optional 
python-dogpile.cache_0.5.0.orig.tar.xz
 e646d324f9936378694b9369895f72b8 2747 python optional 
python-dogpile.cache_0.5.0-1.debian.tar.gz
 33009fc2ecc026afb3dedd13c07eb584 25716 python optional 
python-dogpile.cache_0.5.0-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlIsFswACgkQl4M9yZjvmknfxwCfZ+DklaltQYe+F5uSo1iTh1nD
oBUAnjOqmuUJ6cQ7ngrZVJ18NlXWrZ1V
=pfp1
-END PGP SIGNATUREEnd Message---


Bug#719909: marked as done (ITP: libclc -- Implementation of OpenCL 1.1)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:24 +
with message-id e1vjf7o-00062r...@franck.debian.org
and subject line Bug#719909: fixed in libclc 0~git20130819-1
has caused the Debian Bug report #719909,
regarding ITP: libclc -- Implementation of OpenCL 1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
719909: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=719909
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Julian Wollrath jwollr...@web.de

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

* Package name: libclc
  Version : 0.0~git20130825
  Upstream Contact: libclc-...@pcc.me.uk
* URL : http://libclc.llvm.org/
* License : BSD-Like and Expat
  Description : Implementation of OpenCL 1.1

 libclc is an open source, BSD/MIT dual licensed implementation of the library
 requirements of the OpenCL C programming language, as specified by the
 OpenCL 1.1 Specification.
 .
 libclc is intended to be used with the Clang compiler's OpenCL frontend.

A preliminary packaging attempt can be found under [0].


Best regards,
Julian Wollrath

[0] http://git.debian.org/?p=users/jw-guest/libclc.git

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iQEcBAEBCAAGBQJSDlpwAAoJEFl2dmpRMS8zuHMIAKCGijWEX2FtBGXHLaf4AXIC
I64N70/H8W4sjnFl6MDuSk1p8IFzbk0d90wtTSQd4ZZGdpf1ujlyexWRCELmBtP0
2YJ7RhxI1ZDTTLQLEApjhRKXgev+5xcPNaB/mLqUKHH6x0UYrnC2s2PIsVW42YF/
02hAAh9BCiOcN/qMF6M1zNOx6VeGOjaAIsSES+7DfK9/bw4T3Y1OwqAbGhGAXH8f
FKJadnC9H+5UD/69lAsI93LEeZRTh5ABw0i6a+Kbi37v5am5f8FVRwQ7095OzaTI
j5AO9s+UMiXHHM6ScC+JNy9eNStFOapcHMiFkyzt2Qo/s1MIBP9l+P1GEO4pgrg=
=he0P
-END PGP SIGNATURE-
---End Message---
---BeginMessage---
Source: libclc
Source-Version: 0~git20130819-1

We believe that the bug you reported is fixed in the latest version of
libclc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 719...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert mgilb...@debian.org (supplier of updated libclc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 02 Sep 2013 17:56:00 +
Source: libclc
Binary: libclc-ptx libclc-r600 libclc-dev
Architecture: source all
Version: 0~git20130819-1
Distribution: unstable
Urgency: low
Maintainer: Debian OpenCL team pkg-opencl-de...@lists.alioth.debian.org
Changed-By: Michael Gilbert mgilb...@debian.org
Description: 
 libclc-dev - OpenCL C language implementation - development files
 libclc-ptx - OpenCL C language implementation - ptx support
 libclc-r600 - OpenCL C language implementation - r600 support
Closes: 719909
Changes: 
 libclc (0~git20130819-1) unstable; urgency=low
 .
   [ Julian Wollrath ]
   * Initial release (closes: #719909).
 .
   [ Michael Gilbert ]
   * Add debian/watch.
   * Simplify debian/rules.
   * Improve debian/control.
   * Set maintainer to the Debian OpenCL team.
Checksums-Sha1: 
 1e9fa625b636c0fb5037b73f2d41ab1f324c6dcf 2658 libclc_0~git20130819-1.dsc
 af78e869aed6362a6f596c644775ffdcce771fea 22908 libclc_0~git20130819.orig.tar.xz
 6f7a7cbef328bd5d8a0059f9ba19c63db950fd7a 2696 
libclc_0~git20130819-1.debian.tar.gz
 9024260cca55c38d8eff6206fa0bf9a8e7a03263 80348 
libclc-ptx_0~git20130819-1_all.deb
 6eff8991314ac98f02dd116efab5f8792666e787 70658 
libclc-r600_0~git20130819-1_all.deb
 3c0d85e737ec60186218b692a9124ef9a4fe01b6 11358 
libclc-dev_0~git20130819-1_all.deb
Checksums-Sha256: 
 5e37ef9c8ad056041d579b5d73c79e5fd10163c3c36531bfa752c96e49d7eb1a 2658 
libclc_0~git20130819-1.dsc
 652e30190dbbfbaa3bf9956d3bda714f17d7b8feb3dfc5739b1a1cae396ba2b1 22908 
libclc_0~git20130819.orig.tar.xz
 5e330480e7a9fc83ecbda1f8b63e34e6518f6a0a27196c1d2a88c684cb45eac6 2696 
libclc_0~git20130819-1.debian.tar.gz
 61d5d03d318ff68cd0befe6caea59e1d355e57146d56a538b54f4529ab092261 80348 
libclc-ptx_0~git20130819-1_all.deb
 4484ab4627e887d276c1fea2847dba3471da9926b562ac269f67cc2da0968eef 70658 
libclc-r600_0~git20130819-1_all.deb
 b0aef8b44995f5b2cdd67db25a6a93245a70baa454c05959c2668ca9d319ee0f 11358 
libclc-dev_0~git20130819-1_all.deb
Files: 
 71587a908761acd165ffbdc657c0c5ff 2658 libs extra 

Bug#698111: marked as done (ITP: zimlib -- Standard library implementation of ZIM specifications)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:23 +
with message-id e1vjf7n-00061t...@franck.debian.org
and subject line Bug#698111: fixed in zimlib 1.1-1
has caused the Debian Bug report #698111,
regarding ITP: zimlib -- Standard library implementation of ZIM specifications
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698111: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698111
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Vasudev Kamath kamathvasu...@gmail.com

* Package name: zimlib
  Version : 0.93.20121015-1
  Upstream Author : Tommi Maekitalo to...@tntnet.org
* URL : http://www.openzim.org/index.php/Zimlib
* License : GPL-2
  Programming Lang: C++
  Description : Standard library implementation of ZIM specifications

 zimlib is the standard implementation of ZIM specification, which
 implements the read and write method for ZIM files.
 .
 ZIM is a file format created with focus on extracting and encoding data
 from Mediawiki for offline use. Even though project currently focuses
 on Mediawiki its original mission is to make web content available
 offline. Project intends to support other wiki engines and content
 management systems in future.
 .
 Features of zimlib are:
  * Native, coded in C++
  * Extremely fast
  * Minimal footprint
  * Minimal dependencies
  * Portable on most OS (Windows, Linux, Mac OS X)

-- 
Vasudev Kamath
http://copyninja.info
Connect on ~friendica: copyninja@{frndk.de | vasudev.homelinux.net}
IRC nick: copyninja | vasudev {irc.oftc.net | irc.freenode.net}
GPG Key: C517 C25D E408 759D 98A4  C96B 6C8F 74AE 8770 0B7E


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: zimlib
Source-Version: 1.1-1

We believe that the bug you reported is fixed in the latest version of
zimlib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 698...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard d...@jones.dk (supplier of updated zimlib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 09 Sep 2013 19:32:21 +0200
Source: zimlib
Binary: libzim0 libzim0-dbg libzim-dev
Architecture: source amd64
Version: 1.1-1
Distribution: unstable
Urgency: low
Maintainer: Jonas Smedegaard d...@jones.dk
Changed-By: Jonas Smedegaard d...@jones.dk
Description: 
 libzim-dev - library implementation of ZIM specifications (development)
 libzim0- library implementation of ZIM specifications
 libzim0-dbg - library implementation of ZIM specifications (debug symbols)
Closes: 698111
Changes: 
 zimlib (1.1-1) unstable; urgency=low
 .
   * Initial release.
 Closes: bug#698111.
Checksums-Sha1: 
 e2a398e8695dfe270fa0ffaa3035a669bc575e89 2144 zimlib_1.1-1.dsc
 84b9b3522c64da85bfb9f8772840406865155351 406157 zimlib_1.1.orig.tar.gz
 6731aca7ddd50001e727a504ecf8bbe6d65902a2 10869 zimlib_1.1-1.debian.tar.gz
 ce6f53d51a5ac534ad81b1b0869051496a3dc7c8 108824 libzim0_1.1-1_amd64.deb
 8e4204334f31fcc6a23f9d8cb2c68b1a37fad49e 916794 libzim0-dbg_1.1-1_amd64.deb
 f1720ef27dd9c4f8febc8d3edf91da82bcee3015 126872 libzim-dev_1.1-1_amd64.deb
Checksums-Sha256: 
 9b56be4a40e55dff9687e9b5c9cf5fc9df31480204a73813787ba233fe799ebd 2144 
zimlib_1.1-1.dsc
 9b67da3d9e2b6f34b0c57d8003e0566486f212d278fee83240bb19909807085e 406157 
zimlib_1.1.orig.tar.gz
 59e5585a4aeb90563770a81fe05379fc8e8b8054778f09b0f630cc453944b762 10869 
zimlib_1.1-1.debian.tar.gz
 2df1a6b6292cfac692a37e22dbabd9c34d309857eaa08e4004ce87f12ec54ec3 108824 
libzim0_1.1-1_amd64.deb
 fe3a11fdd951fafef70ffaa559005302d0bf9258a571ed70a664eb84dd9c8eea 916794 
libzim0-dbg_1.1-1_amd64.deb
 1922879400f086ae94748a1ae4e024df0c57ea7845bbab78636bc6f92febc5e9 126872 
libzim-dev_1.1-1_amd64.deb
Files: 
 82a5117f7735dc6a33c178af3da7586b 2144 libs optional zimlib_1.1-1.dsc
 03813f263591347ecb3d8274daab07b6 406157 libs optional zimlib_1.1.orig.tar.gz
 3b25fa597b900e121ad125f78d1b82d4 10869 libs optional zimlib_1.1-1.debian.tar.gz
 ccef7c5212c6ab7e7c2448e88d6c3372 108824 libs optional libzim0_1.1-1_amd64.deb
 0653e52644f4860d02f562a32497e16b 916794 

Bug#717551: marked as done (ITP: djangorestframework -- Web APIs for Django, made easy)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:19 +
with message-id e1vjf7j-00060m...@franck.debian.org
and subject line Bug#717551: fixed in djangorestframework 2.3.7-1
has caused the Debian Bug report #717551,
regarding ITP: djangorestframework -- Web APIs for Django, made easy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
717551: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Kouhei Maeda mkou...@palmtb.net

* Package name: python-djangorestframework
  Version : 2.3.6
  Upstream Author : Tom Christie
* URL : http://django-rest-framework.org/
* License : BSD
  Programming Lang: Python
  Description : Web APIs for Django, made easy

 powerful and flexible toolkit that makes it easy to build Web APIs.
 Some reasons you might want to use REST framework:
 The Web browseable API is a huge useability win for your developers.
 Authentication policies including OAuth1a and OAuth2 out of the box.
 Serialization that supports both ORM and non-ORM data sources.
 Customizable all the way down - just use regular function-based views if you
 don't need the more powerful features.
 Extensive documentation, and great community support.
---End Message---
---BeginMessage---
Source: djangorestframework
Source-Version: 2.3.7-1

We believe that the bug you reported is fixed in the latest version of
djangorestframework, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 717...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kouhei Maeda mkou...@palmtb.net (supplier of updated djangorestframework 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 03 Sep 2013 18:57:28 +0900
Source: djangorestframework
Binary: python-djangorestframework python-djangorestframework-doc
Architecture: source all
Version: 2.3.7-1
Distribution: unstable
Urgency: low
Maintainer: Kouhei Maeda mkou...@palmtb.net
Changed-By: Kouhei Maeda mkou...@palmtb.net
Description: 
 python-djangorestframework - Web APIs for Django, made easy
 python-djangorestframework-doc - Web APIs for Django, made easy (documentation)
Closes: 717551
Changes: 
 djangorestframework (2.3.7-1) unstable; urgency=low
 .
   * Initial release (Closes: #717551)
   * debian/patches:
 - change_resouce_path_of_html_documents.patch
 - fixes_layout.patch
 - remove_google_analytics.patch
 - append_uncompressed_js_libraries.patch
Checksums-Sha1: 
 18c479abc2334bd1c316e72059459db893058b5f 2002 djangorestframework_2.3.7-1.dsc
 2a6de859f81d5471e6782ae56c846597dc7ed891 883016 
djangorestframework_2.3.7.orig.tar.gz
 476b25e67a4209ff2864a7c838b5452dfb040732 233917 
djangorestframework_2.3.7-1.debian.tar.gz
 5ac24064d347e9e89c251bd6b054a92a5f896520 224886 
python-djangorestframework_2.3.7-1_all.deb
 7bcd4b151b0e6c1f444ad1e594626ee74da953d3 624780 
python-djangorestframework-doc_2.3.7-1_all.deb
Checksums-Sha256: 
 56d3f58ab2278e4936dbca86fdf0a1f843bca7d5d3e9e5f7f521c433f75eaa6d 2002 
djangorestframework_2.3.7-1.dsc
 11a2a776d6e0034d9c6e27e3840d36f11911ade7ad4c37eaed4cdda0924cbcbc 883016 
djangorestframework_2.3.7.orig.tar.gz
 2bab80336958b63f1d1307ad501775eeb2d625230cdd42f0a4487040e68993f6 233917 
djangorestframework_2.3.7-1.debian.tar.gz
 36b8854a691cd1c52fda4d8f6a6cd6aa0593e2b3985ba5bb7061cb0b97384737 224886 
python-djangorestframework_2.3.7-1_all.deb
 e210b6e084cc074e2dc5d3108d11f722a9c90fa2f4e3e364fec01ecfabdb7fad 624780 
python-djangorestframework-doc_2.3.7-1_all.deb
Files: 
 24dc1d15b91ebc5a94613a13b4e71379 2002 python optional 
djangorestframework_2.3.7-1.dsc
 c7121b0aff8f6e06935df624eb009091 883016 python optional 
djangorestframework_2.3.7.orig.tar.gz
 0f50cd5eb8100394ad7a8a1683a3083e 233917 python optional 
djangorestframework_2.3.7-1.debian.tar.gz
 299b9698d11be71f701b8fd670312d23 224886 python optional 
python-djangorestframework_2.3.7-1_all.deb
 a6229a9bfc7ac5b07dd1f45b69c84f01 624780 doc optional 
python-djangorestframework-doc_2.3.7-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)


Bug#722205: marked as done (ITP: redmine-plugin-pretend -- Redmine plugin to allow admins to log-in as user)

2013-09-09 Thread Debian Bug Tracking System
Your message dated Tue, 10 Sep 2013 04:00:07 +
with message-id e1vjf7x-0005vy...@franck.debian.org
and subject line Bug#722205: fixed in redmine-plugin-pretend 0.0.2+git20130821-1
has caused the Debian Bug report #722205,
regarding ITP: redmine-plugin-pretend -- Redmine plugin to allow admins to 
log-in as user
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-de...@lists.debian.org

   Package name: redmine-plugin-pretend
Version: 0.0.2+git20130821
Upstream Author: Leonid Batizhevsky the.leo...@gmail.com
URL: https://github.com/leonko/redmine_pretend
License: Expat
Description: Redmine plugin to allow admins to log-in as users
 This plugin allow admins to temporarily log-in as users without knowing
 their passwords to make updates on their behalf, check access level
 or troubleshoot problems.

The upstream description says:
When you admin and solving user problems often hear: It is not
working. And the best way to check: login as user. But you didn't know
password. In this case, need to use this plugin: If you has admin
role you may go to user account page and press Pretend button. Now you
pretended selected user. When you tired you can always back to your
account pressed stop pretending in the top of page.
---End Message---
---BeginMessage---
Source: redmine-plugin-pretend
Source-Version: 0.0.2+git20130821-1

We believe that the bug you reported is fixed in the latest version of
redmine-plugin-pretend, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Smirnov only...@debian.org (supplier of updated redmine-plugin-pretend 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 09 Sep 2013 13:47:45 +1000
Source: redmine-plugin-pretend
Binary: redmine-plugin-pretend
Architecture: source all
Version: 0.0.2+git20130821-1
Distribution: unstable
Urgency: low
Maintainer: Dmitry Smirnov only...@debian.org
Changed-By: Dmitry Smirnov only...@debian.org
Description: 
 redmine-plugin-pretend - Redmine plugin to allow admins to log-in as users
Closes: 722205
Changes: 
 redmine-plugin-pretend (0.0.2+git20130821-1) unstable; urgency=low
 .
   * Initial release (Closes: #722205).
Checksums-Sha1: 
 908ac7536b35011338c9ddf33ac296d508ded300 2077 
redmine-plugin-pretend_0.0.2+git20130821-1.dsc
 6a1a0ce659f34760c6eafdf3df095aad77686bd7 3380 
redmine-plugin-pretend_0.0.2+git20130821.orig.tar.xz
 13cbfe3645eec0ed400b4623d4ef0323c0cdcadf 3228 
redmine-plugin-pretend_0.0.2+git20130821-1.debian.tar.xz
 050f36060b8a3442a53586770df2f79b760868d6 5624 
redmine-plugin-pretend_0.0.2+git20130821-1_all.deb
Checksums-Sha256: 
 15731523efd8ab9d2abb32f171f30e356449a9c5c482f902d893df48dc5a970d 2077 
redmine-plugin-pretend_0.0.2+git20130821-1.dsc
 7d7a016c782eed0128876ee01e43b51a110ccdfad56f3a9d255787b0c807a9d4 3380 
redmine-plugin-pretend_0.0.2+git20130821.orig.tar.xz
 2b38930e7d7afa6f837986e6023bcc21c2c34cd2178fa168bbaa75ec3e733cec 3228 
redmine-plugin-pretend_0.0.2+git20130821-1.debian.tar.xz
 51341cca6417d45241b72ae3cdf22fe64193a88c03d845608642dc1eac6abe7b 5624 
redmine-plugin-pretend_0.0.2+git20130821-1_all.deb
Files: 
 9e315c8ec871f63854a7d3ba2307fa84 2077 web optional 
redmine-plugin-pretend_0.0.2+git20130821-1.dsc
 b1aa3bca01c5f7373f8b539f70f9a3db 3380 web optional 
redmine-plugin-pretend_0.0.2+git20130821.orig.tar.xz
 59d523096e03d15e16c60cb416cb 3228 web optional 
redmine-plugin-pretend_0.0.2+git20130821-1.debian.tar.xz
 1ce74ae9e1c8d066e08f5409e4513b47 5624 web optional 
redmine-plugin-pretend_0.0.2+git20130821-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iQIcBAEBAgAGBQJSLUYHAAoJEFK2u9lTlo0bSSIP/12LAmeU2wE5O0wF68Ve8yeS
PCuzLkOS8d59NWWOrkzBZQevsk3wNa/gpk5R7wexJOrayYiNS0M+4wMxEeVxJMYT
a6hP+C5UTYHDGqGuL5IbQDDkinrzq517FMGaSGyGDO612k8IBIb6q2eyWvlG0FUN
MbWjNm3mG0+NMPmk6C4Zikbh1Cqv3LAO1OowUKXrAusqG78wJsyFsUoctbM9Zkhv